WO2008114378A1 - データ処理装置、そのデータ監視方法、そのデータ監視プログラム、及びそのデータ監視プログラムを格納した記録媒体 - Google Patents

データ処理装置、そのデータ監視方法、そのデータ監視プログラム、及びそのデータ監視プログラムを格納した記録媒体 Download PDF

Info

Publication number
WO2008114378A1
WO2008114378A1 PCT/JP2007/055509 JP2007055509W WO2008114378A1 WO 2008114378 A1 WO2008114378 A1 WO 2008114378A1 JP 2007055509 W JP2007055509 W JP 2007055509W WO 2008114378 A1 WO2008114378 A1 WO 2008114378A1
Authority
WO
WIPO (PCT)
Prior art keywords
data monitoring
data
data processing
processing device
monitoring program
Prior art date
Application number
PCT/JP2007/055509
Other languages
English (en)
French (fr)
Inventor
Shinya Saka
Original Assignee
Fujitsu Limited
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Fujitsu Limited filed Critical Fujitsu Limited
Priority to PCT/JP2007/055509 priority Critical patent/WO2008114378A1/ja
Priority to JP2009504978A priority patent/JP5263151B2/ja
Publication of WO2008114378A1 publication Critical patent/WO2008114378A1/ja
Priority to US12/552,638 priority patent/US8656385B2/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/552Detecting local intrusion or implementing counter-measures involving long-term monitoring or reporting
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2101Auditing as a secondary aspect

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Debugging And Monitoring (AREA)
  • Stored Programmes (AREA)

Abstract

 管理者(4)とユーザ(6)で共用されるデータ処理装置(2)に関し、データ処理の信頼性を高めるため、管理者によりデータ処理が管理され、ユーザによりソフトウェアの導入を含むデータ処理が可能であるパーソナルコンピュータ等のデータ処理装置に関し、ユーザによるソフトウェアの導入やデータの取得等のデータ処理を履歴情報として記録し、その履歴情報を管理者に対して通知することにより、管理者がデータ処理装置の状況を知ることができる。
PCT/JP2007/055509 2007-03-19 2007-03-19 データ処理装置、そのデータ監視方法、そのデータ監視プログラム、及びそのデータ監視プログラムを格納した記録媒体 WO2008114378A1 (ja)

Priority Applications (3)

Application Number Priority Date Filing Date Title
PCT/JP2007/055509 WO2008114378A1 (ja) 2007-03-19 2007-03-19 データ処理装置、そのデータ監視方法、そのデータ監視プログラム、及びそのデータ監視プログラムを格納した記録媒体
JP2009504978A JP5263151B2 (ja) 2007-03-19 2007-03-19 データ処理装置、そのデータ監視方法、そのデータ監視プログラム、及びそのデータ監視プログラムを格納した記録媒体
US12/552,638 US8656385B2 (en) 2007-03-19 2009-09-02 Data processor, data monitoring method thereof, and recording medium storing data monitoring program thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/JP2007/055509 WO2008114378A1 (ja) 2007-03-19 2007-03-19 データ処理装置、そのデータ監視方法、そのデータ監視プログラム、及びそのデータ監視プログラムを格納した記録媒体

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US12/552,638 Continuation US8656385B2 (en) 2007-03-19 2009-09-02 Data processor, data monitoring method thereof, and recording medium storing data monitoring program thereof

Publications (1)

Publication Number Publication Date
WO2008114378A1 true WO2008114378A1 (ja) 2008-09-25

Family

ID=39765500

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/JP2007/055509 WO2008114378A1 (ja) 2007-03-19 2007-03-19 データ処理装置、そのデータ監視方法、そのデータ監視プログラム、及びそのデータ監視プログラムを格納した記録媒体

Country Status (3)

Country Link
US (1) US8656385B2 (ja)
JP (1) JP5263151B2 (ja)
WO (1) WO2008114378A1 (ja)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
RU2587493C2 (ru) * 2011-02-25 2016-06-20 Юхан Корпорэйшн Производные диаминопиримидина и способы их получения
JPWO2021028963A1 (ja) * 2019-08-09 2021-02-18

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3004008B1 (ja) * 1998-10-20 2000-01-31 三菱電機株式会社 更新履歴管理装置及び更新履歴管理方法
JP2002023964A (ja) * 2000-07-10 2002-01-25 Rikogaku Shinkokai コンピュータ・システムにおける記録媒体に記憶された情報の制御方法
JP2007052550A (ja) * 2005-08-16 2007-03-01 Nec Corp コンピュータシステム及び情報処理端末

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2002358216A (ja) * 2000-08-08 2002-12-13 System Support:Kk コンピュータ監視システム
US8533702B2 (en) * 2002-06-27 2013-09-10 International Business Machines Corporation Dynamically resolving fix groups for managing multiple releases of multiple products on multiple systems
JP2004094291A (ja) 2002-08-29 2004-03-25 Ntt Data Corp プログラム管理装置、方法及びコンピュータプログラム
US7376945B1 (en) * 2003-12-02 2008-05-20 Cisco Technology, Inc. Software change modeling for network devices
JP2005258855A (ja) 2004-03-12 2005-09-22 Securia Co Ltd 通信履歴監視システム、及び、情報交換方法
JP2005332345A (ja) 2004-05-21 2005-12-02 Lightwell Co Ltd 行動管理システム、クライアント端末、行動管理サーバ、管理者端末、監視プログラム、行動管理プログラム、及び制限設定プログラム
JP2006079228A (ja) * 2004-09-08 2006-03-23 Matsushita Electric Ind Co Ltd アクセス管理装置
US7546595B1 (en) * 2004-10-14 2009-06-09 Microsoft Corporation System and method of installing software updates in a computer networking environment
US20060185018A1 (en) * 2005-02-17 2006-08-17 Microsoft Corporation Systems and methods for shielding an identified vulnerability
US20070079373A1 (en) * 2005-10-04 2007-04-05 Computer Associates Think, Inc. Preventing the installation of rootkits using a master computer
KR20070101507A (ko) * 2006-04-11 2007-10-17 엘지전자 주식회사 방송 수신기 및 방송 수신기의 펌웨어 업데이트 방법그리고 데이터 전송 시스템
US7873957B2 (en) * 2006-07-27 2011-01-18 Microsoft Corporation Minimizing user disruption during modification operations

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3004008B1 (ja) * 1998-10-20 2000-01-31 三菱電機株式会社 更新履歴管理装置及び更新履歴管理方法
JP2002023964A (ja) * 2000-07-10 2002-01-25 Rikogaku Shinkokai コンピュータ・システムにおける記録媒体に記憶された情報の制御方法
JP2007052550A (ja) * 2005-08-16 2007-03-01 Nec Corp コンピュータシステム及び情報処理端末

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
"Business Tamatebako NTT Comware Teikakaku de IT Shisan Kanri to Taikai Security o Jitsugen ~Kodo na Policy Check Kino 'AdminITy (Adminity) Policy Option' o Sonaeta Tanmatsu Kanri Software 'AdminITy Ver 4.0' o Hanbai Kaishi~", BUSINESS COMMUNICATION, BAKUSHIKI KAISHA BIJINESU KOMYUNIKESHON SHA, vol. 43, no. 1, 1 January 2006 (2006-01-01), pages 144 - 145, XP003022973 *
SAKAGUCHI Y.: "Sokko! Joho Roei Taisaku Windows de Kokomade Dekiru Windows Hyojun Kino de Taisaku suru Roei Boshi no Senyo Soft to Kumiawaseru", NIKKEI WINDOWS FOR IT PROFESIONALS, NIKKEI BUSINESS PUBLICATIONS, INC., no. 96, 1 March 2005 (2005-03-01), pages 68 - 83, XP003022972 *

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
RU2587493C2 (ru) * 2011-02-25 2016-06-20 Юхан Корпорэйшн Производные диаминопиримидина и способы их получения
JPWO2021028963A1 (ja) * 2019-08-09 2021-02-18
WO2021028963A1 (ja) * 2019-08-09 2021-02-18 日本電気株式会社 異常検出装置、制御方法、及びプログラム
JP7298694B2 (ja) 2019-08-09 2023-06-27 日本電気株式会社 異常検出装置、制御方法、及びプログラム
US11983064B2 (en) 2019-08-09 2024-05-14 Nec Corporation Abnormality detection apparatus, control method, and program

Also Published As

Publication number Publication date
US8656385B2 (en) 2014-02-18
JPWO2008114378A1 (ja) 2010-07-01
JP5263151B2 (ja) 2013-08-14
US20090327490A1 (en) 2009-12-31

Similar Documents

Publication Publication Date Title
WO2007078566A3 (en) System and method for creating and utilizing metadata regarding the structure of program content stored on a dvr
EP1950682A4 (en) METHOD FOR MANAGING COMPUTER DATA, PROGRAM AND RECORDING MEDIUM
WO2008031797A3 (en) Method and apparatus for access to health data with portable media
EP1983519A3 (en) System and method for providing program information, and recording medium used therefor
EP1871097A4 (en) INFORMATION PROCESSING DEVICE, INFORMATION PROCESSING METHOD, PROGRAM MEMORY, PROGRAM, DATA STRUCTURE AND MANUFACTURING METHOD FOR A RECORDING MEDIUM
WO2009042582A3 (en) Predicted variable analysis based on evaluation variables relating to site selection
EP1785995A4 (en) DATA PROCESSING METHOD, INFORMATION RECORDING MEDIUM MANUFACTURING MANAGEMENT SYSTEM, RECORDING DATA GENERATING DEVICE AND METHOD, AND COMPUTER PROGRAM
EP1852803A4 (en) INFORMATION PROCESSING DEVICE, INFORMATION RECORDING MEDIUM MANUFACTURING DEVICE, INFORMATION RECORDING MEDIUM, METHOD, AND COMPUTER PROGRAM
WO2008005765A3 (en) Network-extended storage
WO2007062254A3 (en) Systems and methods for data management
WO2008067176A8 (en) Smart bed system
WO2005060575A3 (en) Performing operations in response to detecting a computer idle condition
WO2007054942A3 (en) Secure read-write storage device
WO2006116333A3 (en) Multifaceted system capabilities analysis
EP1850208A4 (en) DATA INPUT DEVICE, DATA INPUT METHOD, DATA ENTRY PROGRAM AND RECORDING MEDIA WHICH RECORDED SUCH A DATA ENTRY PROGRAM
EP1784012A4 (en) INFORMATION SIGNAL PROCESSING METHOD, INFORMATION SIGNAL PROCESSING DEVICE AND COMPUTER PROGRAM RECORDING MEDIUM
WO2006030966A3 (en) File storage device, host apparatus, method of formatting nonvolatile semiconductor memory, and method of writing data in nonvolatile semiconductor memory
EP1784011A4 (en) INFORMATION SIGNAL PROCESSING METHOD, INFORMATION SIGNAL PROCESSING DEVICE, AND COMPUTER PROGRAM RECORDING MEDIUM
EP2034413A3 (en) Information processing apparatus, recording method, and computer program
TW200737147A (en) Information processing apparatus, image pick-up device, information processing method and computer program
WO2008099738A1 (ja) 電子情報の履歴を管理するための情報処理装置
TW200735049A (en) Information processing apparatus, information recording medium manufacturing apparatus, information recording medium, method, and computer program
EP1926020A3 (en) Electronic Device Having File Restore Function and Method Thereof
WO2006102638A3 (en) Processor and method of indirect register read and write operations
EP2645306A3 (en) Recording device and control method of a recording device

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 07738954

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 2009504978

Country of ref document: JP

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 07738954

Country of ref document: EP

Kind code of ref document: A1